Malware

Malware.AI.2598438893 removal

Malware Removal

The Malware.AI.2598438893 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2598438893 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.2598438893?


File Info:

name: EF6CDE2A2F3D44AF5CCC.mlw
path: /opt/CAPEv2/storage/binaries/66f9cbd1a192ce327a96c169c8730d59920b5b19625b67f7378b7a0758183abe
crc32: 44F6E6E1
md5: ef6cde2a2f3d44af5ccc177e96f7913d
sha1: cf4d8e0c111641c9669da33e1713277762546a20
sha256: 66f9cbd1a192ce327a96c169c8730d59920b5b19625b67f7378b7a0758183abe
sha512: 425ec2dcae97a33d7a65ef0582bc181cfbb6c3bae17fc76dd33d46b9f492e91bede200c29f58b05f0dbdf736d5b1af0ff0a63ed4685ddc141c0363951843029a
ssdeep: 49152:V1g9xGFSAuyTf2Ev+WqAj22T9vUWddtFIghiKlJaBTDGXYAb4DrkrJCPSC573qHg:L5jiEvL1SEvT/zhiKlcBIYDDeo5mA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D06BF42B17A8B3BD6DFCB7298C5605947FA481BC7D7B34AA610F6B614A33131C2B817
sha3_384: 94979811540d2b7294c25ed1908faef1f43b31dc99abb8765cf2b3786905dd7464042403a9d3865b9905676c096185e8
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-02 17:09:14

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Client
FileVersion: 1.0.*
InternalName: Client.exe
LegalCopyright: Copyright © CodeZeroMir2 By AngelBoA
LegalTrademarks:
OriginalFilename: Client.exe
ProductName: Client
ProductVersion: 1.0.*
Assembly Version: 1.0.8069.3876

Malware.AI.2598438893 also known as:

LionicTrojan.MSIL.Agent.a!c
MicroWorld-eScanGen:Variant.Bulz.731798
FireEyeGen:Variant.Bulz.731798
McAfeeArtemis!EF6CDE2A2F3D
CylanceUnsafe
ZillyaDownloader.Agent.Win32.461112
SangforTrojan.MSIL.Agent.gen
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H09B222
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.MSIL.Agent.gen
BitDefenderGen:Variant.Bulz.731798
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Bulz.731798
EmsisoftGen:Variant.Bulz.731798 (B)
McAfee-GW-EditionArtemis
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Dldr.Agent.yqpgw
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.35212F8
MicrosoftTrojan:Win32/Wacatac.B!ml
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Bulz.DB2A96
GDataGen:Variant.Bulz.731798
CynetMalicious (score: 99)
ALYacGen:Variant.Bulz.731798
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.2598438893
APEXMalicious
FortinetPossibleThreat
AVGWin32:Malware-gen
PandaTrj/GdSda.A

How to remove Malware.AI.2598438893?

Malware.AI.2598438893 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment